Analysis

  • max time kernel
    204s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-03-2022 19:21

General

  • Target

    1d6463170b7e71234a1fe0ddde27dff4285c45a8b11b57061c78639092154713.exe

  • Size

    575KB

  • MD5

    28527433b0bd73c50a6a6921e1053124

  • SHA1

    7a89b07d4e695a4745ad6732e5a4a14eeba85cff

  • SHA256

    1d6463170b7e71234a1fe0ddde27dff4285c45a8b11b57061c78639092154713

  • SHA512

    f5b2a51c9271dd42aa52c68d77c9558cc02241ef6a022dbd56ed28dd08e801733ec50917424fd4c8568553508f4e1abfa0dcc1032d9e424c4bab589950253d66

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d6463170b7e71234a1fe0ddde27dff4285c45a8b11b57061c78639092154713.exe
    "C:\Users\Admin\AppData\Local\Temp\1d6463170b7e71234a1fe0ddde27dff4285c45a8b11b57061c78639092154713.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2376
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4244
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4212

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2680-130-0x0000000000510000-0x0000000000529000-memory.dmp
      Filesize

      100KB

    • memory/2680-131-0x0000000000400000-0x0000000000499000-memory.dmp
      Filesize

      612KB